Fact-checked by Grok 2 weeks ago

National Vulnerability Database

The National Vulnerability Database (NVD) is the U.S. government repository of standards-based vulnerability management data, providing detailed information on publicly disclosed cybersecurity vulnerabilities and misconfigurations in software, hardware, and systems. Maintained by the National Institute of Standards and Technology (NIST) under the Department of Commerce, the NVD enriches records from the Common Vulnerabilities and Exposures (CVE) program with severity scores using the Common Vulnerability Scoring System (CVSS), weakness types via the Common Weakness Enumeration (CWE), impact assessments, remediation guidance, and references to support automated security processes. Represented using the Security Content Automation Protocol (SCAP), an NIST-developed suite of specifications, the database facilitates interoperability for vulnerability scanning, compliance checking, and risk management across federal agencies and the private sector. Originating from NIST's early efforts in vulnerability cataloging, the NVD evolved from the Internet Categorization of Attacks Toolkit (I-CAT) launched online in 1999 with an initial set of 644 vulnerabilities, which was later rebranded and expanded into the NVD in 2005 to serve as a comprehensive national resource. As of November 2025, the database contains 318,389 vulnerability records, covering millions of product configurations via the (CPE) dictionary, reflecting its role in sustaining the global ecosystem amid rising cyber threats. Key features include searchable feeds for real-time updates, metrics calculators for CVSS scoring, and integration with NIST's National Checklist Program for secure configuration guidance, all aimed at enabling organizations to automate security measurements and achieve compliance with standards like the Federal Information Security Modernization Act (FISMA). The NVD's data is freely accessible with daily updates, though processing backlogs have grown since 2024, leaving over 26,000 recent CVEs awaiting full analysis; it draws from CVE assignments and vendor reports to provide timely, authoritative insights that inform patching priorities and threat mitigation worldwide.

Overview

Purpose and Scope

The National Vulnerability Database (NVD) is the U.S. government repository of standards-based vulnerability management data, maintained by the National Institute of Standards and Technology (NIST). This repository serves as a centralized source for structured information on cybersecurity vulnerabilities, enabling organizations to identify, assess, and mitigate risks in information systems. The NVD utilizes the (SCAP), a suite of interoperable specifications developed by NIST for the standardized expression, exchange, and automated processing of vulnerability and configuration data. SCAP ensures that vulnerability information is represented in a machine-readable format, facilitating across security tools and supporting automated analysis without manual intervention. The primary mission of the NVD is to automate , measurement, and reporting, with a focus on supporting federal agencies in fulfilling requirements under the Federal Information Security Management Act (FISMA). By providing timely and reliable data, it helps agencies conduct continuous monitoring and risk assessments for their systems. The scope of the NVD covers security-related flaws in software, hardware, and product configurations, including both commercial off-the-shelf and open-source technologies. It includes detailed records on vulnerability impacts, external references, and assessment metrics, such as those derived from the Common Vulnerability Scoring System (CVSS). The NVD builds upon the Common Vulnerabilities and Exposures (CVE) program by enriching CVE entries with SCAP-compliant analysis.

Relationship to CVE

The (CVE) program, managed by under the auspices of the U.S. Department of Homeland Security's (CISA), serves as a foundational of publicly disclosed cybersecurity vulnerabilities, assigning each a and basic descriptive information. The National Vulnerability Database (NVD), operated by the National Institute of Standards and Technology (NIST), functions as an enrichment layer atop this CVE List, integrating and augmenting the data to enhance its utility for . NVD maintains synchronization with the CVE program through an automated process where it periodically pulls the latest CVE entries from MITRE's , ensuring that all vulnerabilities in NVD are derived from CVE identifiers. Upon ingestion, NVD adds value by incorporating additional , such as structured assessments and references, which transform the basic CVE records into more actionable intelligence for security practitioners. This enrichment process aligns with (SCAP) standards to facilitate standardized vulnerability representation. A primary distinction between CVE and NVD lies in their scope and depth: CVE provides only essential identifiers (e.g., CVE-ID) and high-level descriptions without analytical scoring or product-specific mappings, whereas NVD extends this with comprehensive, structured analysis to support automated tools and risk prioritization. For instance, NVD uniquely assigns Common Product Enumeration (CPE) strings to delineate affected products and versions, enabling precise querying and integration in security software—a capability absent in the core CVE dataset. This layered approach ensures NVD delivers broader usability while preserving CVE as the authoritative source for vulnerability identification.

History

Establishment and Early Development

The National Vulnerability Database (NVD) originated in 1999 as the ICAT Metabase, a prototype system developed by the National Institute of Standards and Technology (NIST) to catalog known software vulnerabilities for federal cybersecurity purposes. This initial effort began with 644 vulnerability records, focusing on documenting security flaws to aid in and mitigation within government IT systems. The ICAT Metabase served as an early repository, integrating data from sources like the to provide structured information on attack patterns and defenses. In 2005, the system was rebranded and relaunched as the NVD to meet requirements under the Federal Information Security Management Act (FISMA) of 2002, which mandated NIST to establish standards and guidelines for federal information security, including a centralized vulnerability repository. This transition enhanced the database's role in supporting FISMA compliance by automating vulnerability management for federal agencies. Managed by NIST's Computer Security Division, the NVD emphasized accessibility for federal IT system users and software developers, offering enriched data beyond basic identifiers. From its , the NVD provided detailed vulnerability histories, usage statistics, and trend analyses to inform security practices, drawing on entries augmented with metrics like severity scores. By 2021, the database had expanded to over 180,000 vulnerabilities, reflecting the proliferation of cyber threats and the growing need for comprehensive threat intelligence across public and private sectors.

Key Milestones and Updates

In March 2013, the National Vulnerability Database (NVD) experienced a significant security incident when it was taken offline due to a infection that had compromised its servers for at least two months, affecting several other NIST-hosted U.S. government websites. The compromise, detected through unusual outbound traffic by a , stemmed from unpatched vulnerabilities in software, prompting NIST to restore the system from clean backups and implement enhanced security measures. On October 21, 2021, the NVD introduced keys as a mechanism to manage access and mitigate excessive usage, allowing registered users to include keys in requests for higher rate limits and improved service reliability. This update addressed growing demand from the cybersecurity community, with keys enabling prioritized access without throttling for keyholders. In March 2022, the NVD enforced stricter rate limits for users without keys, capping unauthenticated requests at 5 per 30-second window to prevent overload, while keyholders received limits of 50 requests in the same period. Later that year, in September 2022, the NVD released version 2.0 of its in open beta, expanding data feeds by incorporating previously feed-exclusive information—such as detailed metrics—directly into API responses for more efficient retrieval. The full rollout in late 2022 marked a shift toward modernized, JSON-based data dissemination, retiring legacy 1.0 by December 2023. A backlog of unprocessed Common Vulnerabilities and Exposures (CVEs) emerged in 2024 amid a 32% surge in submissions, straining NVD's enrichment capacity. In June 2024, the NVD announced official support for (CVSS) version 4.0, the latest iteration released by FIRST.org in November 2023, enabling more nuanced severity assessments with new metrics for attack requirements and user interaction. This adoption continued into 2025 with API 2.0 enhancements, including schema updates for CVSS v4.0 and added parameters for filtering by CISA Known Exploited Vulnerabilities (KEV) dates, improving for threat prioritization. In April 2025, the NVD implemented a policy shift by marking all CVEs published before January 1, 2018, as "Deferred," ceasing further enrichment efforts on these older entries to redirect resources toward recent threats and reduce the growing backlog. This change, effective from April 2, 2025, includes a prominent banner on affected CVE detail pages, while ensuring KEV-designated vulnerabilities receive priority regardless of age. In May 2025, the NVD introduced version 2.0 data feed files, with legacy files remaining available until August 20, 2025. On July 24, 2025, NIST deployed updates including a redesigned Vulnerability Search Page, addition of CISA KEV date filtering parameters (kevStartDate and kevEndDate) to the /cves/ API endpoint, and an update to the API schema to version 2.2.3. Legacy data feed files, such as 1.1 Vulnerability Feeds, CPE Match 1.0, and the XML CPE Dictionary, were decommissioned on August 20, 2025. In September 2025, the API key provisioning process was updated to use an online form for requests.

Operations and Data Enrichment

Data Sources

The National Vulnerability Database (NVD) primarily draws its core vulnerability data from the Program, which is maintained by under sponsorship from the U.S. Department of (DHS). The CVE List serves as the foundational input, providing unique identifiers (CVE-IDs) and initial descriptions for publicly disclosed cybersecurity vulnerabilities, enabling the NVD to catalog and reference over 318,000 records as of November 2025. Secondary sources supplement the CVE data with additional context and details, including vendor advisories that outline specific product impacts and remediation steps from affected software providers. Security researcher reports, often submitted directly or referenced in CVE records, contribute technical insights into exploit mechanisms and discovery circumstances. Public disclosures, sourced through manual searches of open resources, further enrich the dataset by capturing broader community-reported information on vulnerabilities. The NVD integrates the (CWE) to classify the underlying software weaknesses associated with each CVE, using the CWE-1003 Technology view developed in coordination with the CWE team. Similarly, the (CPE) is incorporated to precisely identify affected products and versions through standardized naming conventions. For configuration and checklist data, the NVD incorporates SCAP-validated content from partners such as the (CERT/CC), which provides coordinated vulnerability notes and security baselines aligned with the (SCAP).

Enrichment Process

The National Vulnerability Database (NVD) enrichment process transforms raw (CVE) records into comprehensive, structured vulnerability intelligence by adding analytical metadata through a combination of automated ingestion and manual expert review. This workflow, managed by the National Institute of Standards and Technology (NIST), begins shortly after a CVE is published by a CVE Numbering Authority (CNA) and focuses on enhancing usability for cybersecurity practitioners, with supplementation from external sources via the CISA Vulnrichment program launched in May 2024. The process starts with , where newly published CVEs are automatically ingested into the NVD dataset within approximately one hour of their release on the official CVE List. During this phase, the NVD pulls the CVE's description, initial references, and any provided supplemental data from the CNA. This rapid ingestion ensures timely availability of basic vulnerability information, setting the stage for deeper analysis. Following intake, is conducted by NVD team members, involving both automated tools and manual to evaluate the vulnerability's severity, potential impact, and supporting . Analysts review the CVE description, CNA-supplied links, and additional public sources—such as advisories, bulletins, and reports—to identify key attributes. If details are incomplete or ambiguous, the team applies a worst-case scenario approach to ensure conservative assessments. This step includes determining exploit availability by checking for evidence of active exploitation in public databases or reports. The analysis culminates in the addition of structured data, such as Common Weakness Enumeration (CWE) mappings from the CWE-1003 view to classify the root cause, (CPE) applicability statements to specify affected products and versions, and expanded links tagged for (e.g., , exploit, or ). Enrichment may also incorporate data from the Vulnrichment program, attributed to contributors like CISA-ADP. A core component of enrichment is the assignment of (CVSS) scores, which quantify the vulnerability's risk using standardized metrics. NVD analysts develop vector strings for CVSS v3.1 (featuring eight base metrics like , Privileges Required, and Impact) and CVSS v4.0 (with eleven base metrics, including enhanced exploitability factors like Attack Requirements). These base scores focus on intrinsic characteristics, while temporal metrics (e.g., Exploit Code Maturity) and environmental metrics (e.g., modified base scores for specific deployments) are incorporated if sufficient public data supports them. The workflow divides into initial analysis, where a team member constructs the scores and metadata, followed by verification by a second experienced analyst to ensure accuracy and compliance with FIRST.org specifications. CVSS v2.0 scores are no longer generated for new CVEs as of July 2022 but remain for historical records. Once enrichment is complete, the updated CVE record undergoes review by a senior team member before in the NVD. The overall for enrichment varies based on factors like CVE , of , and volume, with high-priority vulnerabilities often processed within days, though the process can extend longer during peak periods. As of November 2025, there is a of approximately 26,744 CVEs awaiting , which the Vulnrichment program helps address by enabling external enrichment contributions. Enriched data is then disseminated via NVD feeds, enabling automated tools and organizations to prioritize remediation effectively.

Features and Tools

Search and Access Methods

The National Vulnerability Database (NVD) provides a web-based search accessible at https://nvd.nist.gov/vuln/search, enabling users to query vulnerabilities using parameters such as CVE ID, keywords from descriptions, CVSS scores, and publication dates. This interface supports advanced filtering options, including by severity levels, affected products via (CPE), and time ranges, with results displayed in a tabular format listing identifiers, publication dates, assigning organizations, and brief descriptions. The was redesigned on , 2025, to enhance with improved search capabilities and redirected paths to new endpoints for records and statistics views. Vulnerability detail pages, available at paths like https://nvd.nist.gov/vuln/detail/CVE-XXXX-XXXXX, offer comprehensive information on individual entries, including structured summaries of the issue, CVSS v3.1 and v4.0 metric scores with vector strings, weakness enumerations via (CWE), and curated references to advisories, patches, and external sources. These pages also integrate related data such as affected configurations and Known Exploited Vulnerabilities (KEV) indicators from CISA, providing contextual metrics like base, temporal, and environmental scores to assess impact. The NVD includes dedicated statistics views, such as the at https://nvd.nist.gov/general/nvd-dashboard, which visualizes trends including severity distributions across CVSS categories (e.g., Critical: 28,144; High: 71,462 as of 2025) and publication rates (e.g., 1,865 new CVEs received in 2025). Additional trend insights cover backlog status, with 26,744 vulnerabilities awaiting (as of 2025), and historical processing volumes to illustrate operational . The search interface's tab further aggregates data on recent , highlighting patterns like high-severity counts within specified date ranges. Access to all NVD content is free and publicly available without registration, as it operates as an official U.S. government resource under NIST. Users can subscribe to email notifications for general NIST updates, which may include cybersecurity and NVD-related announcements, via the agency's subscription services. For advanced programmatic access, the web interface integrates with NVD APIs, though detailed endpoint usage is handled separately.

APIs and Data Feeds

The National Vulnerability Database (NVD) provides programmatic to its through and feeds, automated integration into external systems for . The primary interface is the CVE version 2.0, which allows users to retrieve detailed information on individual Common Vulnerabilities and Exposures (CVEs) or bulk collections via RESTful endpoints. As of October 2025, this supports to 318,389 CVE records stored in the NVD. The CVE API operates using HTTP GET requests with parameters for filtering, such as keyword searches, date ranges, and configuration specifics, returning results in format adhering to the cve_api_json_2.0 schema. This schema structures responses to include fields for vulnerability metrics (e.g., CVSS scores and vectors) and references (e.g., external links to advisories and exploits), facilitating structured queries for analysis. Pagination is enforced via offset-based parameters like startIndex and resultsPerPage to handle large datasets efficiently. Complementing the API, NVD offers data feeds in both JSON (version 2.0) and XML formats, designed for periodic bulk downloads of vulnerability information. These include full yearly feeds covering all CVEs published in a given year (e.g., nvdcve-2.0-2025.json.gz), recent feeds capturing vulnerabilities from the last eight days, and modified feeds for entries published or updated within the same timeframe, with updates occurring every two hours. Access to the CVE API requires an for optimal performance, introduced in October 2021 to manage demand and enhance service reliability; enforcement of reduced rates for unauthenticated requests began in March 2022. Without a key, users are limited to 5 requests per 30-second rolling window, while registered keys permit up to 50 requests in the same period, with best practices recommending a 6-second delay between calls to avoid throttling. Data feeds do not require keys but suggest limiting downloads to under 200 requests per day based on metadata guidance. These APIs and feeds are commonly integrated into (SIEM) and Security Orchestration, Automation, and Response (SOAR) tools to automate vulnerability scanning and prioritization workflows. Since July 2024, the NVD has incorporated CISA's Vulnrichment data to provide preliminary CVSS scores and CWE mappings for vulnerabilities, enhancing access to enriched information while addressing analysis backlogs.

Impact and Usage

Role in Cybersecurity

The National Vulnerability Database (NVD) serves as a cornerstone in cybersecurity by providing standardized, enriched vulnerability data that underpins risk assessment, mitigation, and compliance efforts worldwide. Maintained by the National Institute of Standards and Technology (NIST), the NVD applies structured metadata, such as identifiers and details, to facilitate informed across sectors. This role extends to enabling organizations to identify, prioritize, and remediate software and hardware flaws efficiently, thereby reducing the in complex IT environments. In the realm of federal cybersecurity, the NVD plays a pivotal role in supporting compliance with the Federal Information Security Modernization Act (FISMA) by delivering authoritative, machine-readable data that aligns with (SCAP) standards. Federal agencies rely on this standardized information to conduct continuous monitoring, assess system vulnerabilities, and report security postures as required under FISMA, ensuring that processes are auditable and consistent. For instance, the NVD's security checklist references and impact metrics help agencies integrate vulnerability data into broader frameworks, streamlining FISMA-mandated reporting and remediation activities. For software developers and security teams, the NVD enhances vulnerability prioritization through enriched metrics, including (CVSS) scores that quantify severity based on exploitability and impact. These metrics allow developers to flaws during the lifecycle, focusing resources on high-risk issues, while security teams use the data to align remediation efforts with organizational models. By providing detailed references to affected products and configurations, the NVD empowers proactive patching and code hardening, ultimately fostering more secure software ecosystems. The NVD integrates seamlessly into cybersecurity tools such as Cloud-Native Application Protection Platforms (CNAPPs), (SIEM) systems, and patch management solutions, enabling automated vulnerability scanning and remediation workflows. Through SCAP-compliant feeds and APIs, these tools ingest NVD data to correlate vulnerabilities with live assets, automate alert generation, and orchestrate patches, thereby accelerating response times in dynamic environments like cloud infrastructures. This integration supports scalable, real-time threat hunting and compliance enforcement across enterprise networks. On a global scale, the NVD contributes to international vulnerability standards by offering free, publicly accessible data that influences handling practices beyond U.S. borders, serving as a de facto reference for intelligence in collaborative efforts. Its alignment with protocols like CVE and SCAP promotes among global security communities, enabling organizations worldwide to adopt consistent scoring and methods for cross-border sharing and strategies. This open dissemination of enriched data bolsters collective cybersecurity resilience without proprietary barriers. As of November 2025, the National Vulnerability Database (NVD) maintains a comprehensive repository of 318,389 (CVEs), reflecting the expansive landscape of disclosed cybersecurity vulnerabilities. This total encompasses vulnerabilities analyzed and enriched by the NVD team, with 43,005 new CVEs received in 2025 alone, of which 36,574 have been fully analyzed and integrated into the database. These figures underscore the NVD's central role in cataloging and disseminating vulnerability data to support global cybersecurity efforts. The severity distribution of CVEs scored under the (CVSS) version 3 provides insight into the risk profiles within the database. As shown in the below, the majority fall into medium and high severity categories, highlighting the prevalence of significant threats.
Severity LevelNumber of CVEsPercentage
Critical28,14415.8%
High71,46240.2%
Medium75,28842.3%
Low3,0171.7%
Note: Percentages are approximate based on total scored CVEs under CVSS v3 (177,911); unscoreable or reserved CVEs excluded. Annual growth in CVE submissions has accelerated, with a 32% increase reported in 2024 compared to the previous year, contributing to the heightened volume of 36,574 analyzed vulnerabilities in 2025. This surge reflects broader trends in software complexity and activity, necessitating expanded NVD resources to maintain timely analysis. Notable patterns in 2025 include a marked rise in remote code execution (RCE) and vulnerabilities, which enable attackers to gain unauthorized control over systems. For instance, multiple critical flaws in —such as CVE-2025-48983 and CVE-2025-48984 (both RCE vulnerabilities) and CVE-2025-48982 (local )—were disclosed in October 2025, exemplifying this trend in enterprise backup software. The NVD's tracking of such vulnerabilities aids in identifying exploited ones, informing prioritization for patches and defenses.

Challenges and Criticisms

Backlog Issues

The National Vulnerability Database (NVD) experienced the onset of a significant enrichment backlog in early 2024, triggered by a surge in (CVE) submissions that exceeded the agency's analysis capacity. This accumulation began around February 2024, when processing rates slowed amid rising disclosure volumes, leading to unanalyzed vulnerabilities piling up. As of 16, 2025, the stands at 26,744 CVEs awaiting analysis, with an additional 454 undergoing processing, and approximately 132 new CVEs added daily on average. Key contributing factors include a 32% increase in CVE submissions throughout 2024, persistent resource constraints at the National Institute of Standards and Technology (NIST), and a strategic prioritization of more recent vulnerabilities over older ones. In response to the overload, NIST implemented policy shifts, such as deferring enrichment for CVEs published before 2018, to focus efforts on contemporary threats. Notably, in 2024, NIST announced the clearance of the for known exploited vulnerabilities, though the general continued to grow into 2025. An of NIST's NVD was initiated in May 2025. These delays have substantial impacts on cybersecurity operations, thereby hindering organizations' ability to assess and respond to threats in a timely manner, as the majority of new vulnerabilities initially lack (CVSS) scores due to the backlog. The backlog exacerbates risks by postponing detailed vulnerability data that informs patching priorities and threat intelligence, potentially leaving systems exposed longer to exploitation. Despite ongoing mitigation efforts, including contracts for additional support and explorations into automation, the issue persists into late 2025.

Limitations

The National Vulnerability Database (NVD) depends entirely on the (CVE) program for its initial data intake, which means any deficiencies in CVE entries—such as incomplete descriptions or missing affected product details—directly propagate to NVD records, resulting in gaps in vulnerability information available for analysis. This dependency limits NVD's ability to provide comprehensive enrichment when upstream CVE data is sparse or inaccurate, particularly for complex software ecosystems. NVD's coverage is inherently restricted to publicly disclosed vulnerabilities, excluding non-public exploits and zero-day vulnerabilities until they are reported through CVE, which can leave critical threats unaddressed in the database for extended periods after discovery. For instance, vulnerabilities in niche, , or third-party software components often remain underrepresented until formal , creating blind spots in security assessments. This reactive approach contrasts with proactive threat intelligence efforts but aligns with NVD's role as a . Criticisms of NVD include concerns over the opacity of changes in its analysis methodologies, such as unclear transitions to new tools or consortium models, which hinder users' ability to anticipate impacts on data reliability. Additionally, there are noted issues with potential biases in vulnerability prioritization, where resource-driven decisions may favor certain categories over others, affecting the timeliness and depth of scoring for less prominent threats. As a U.S. government-funded initiative under the National Institute of Standards and Technology (NIST), NVD operates with constrained resources, including a limited team for data enrichment, which restricts its scalability compared to commercial alternatives like those from or that provide faster updates and richer through private investments. This public funding model ensures free access but can lead to slower adaptation to surging vulnerability volumes, underscoring the need for supplementary commercial databases in high-stakes environments.

References

  1. [1]
    NVD - Home - National Institute of Standards and Technology
    The NVD is the US government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP).VulnerabilitiesSearch and StatisticsSearch Expand or CollapseNational Vulnerability ...NVD Dashboard
  2. [2]
    The National Vulnerability Database (NVD): Overview | NIST
    Dec 18, 2013 · The NVD was established to provide a US government repository of data about software vulnerabilities and configuration settings.
  3. [3]
    NIST Cybersecurity Program History and Timeline | CSRC
    In 2005 ICAT was rebranded as the National Vulnerability Database (NVD). Starting in 1999 with 644 vulnerabilities, by 2021 it had grown to more than 180,000 ...
  4. [4]
    National Vulnerability Database - Glossary | CSRC
    The U.S. government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data ...
  5. [5]
    Security Content Automation Protocol | CSRC
    ### Definition and Purpose of SCAP
  6. [6]
  7. [7]
    NVD - Developers - National Institute of Standards and Technology
    The NVD maintains the authoritative CPE dictionary, while the CVE Program is maintained by the MITRE corporation. The National Vulnerability Database (NVD) is ...Request an API Key · Vulnerabilities · Start Here · Products
  8. [8]
    CVEs and the NVD Process
    Sep 20, 2022 · CVEs are a dictionary of vulnerabilities identified by unique IDs. The NVD enriches these CVEs with details like CVSS scores and CPE ...
  9. [9]
    General FAQs - NVD - National Institute of Standards and Technology
    Sep 20, 2022 · The NVD augments the CVE List with enrichment, conversion to SCAP, a search engine, and APIs, and is synchronized with CVE.
  10. [10]
    NVD - General - National Institute of Standards and Technology
    Originally created in 1999 (called Internet - Categorization of Attacks Toolkit or ICAT), the NVD has undergone multiple iterations and improvements and will ...Missing: establishment | Show results with:establishment
  11. [11]
    What is the National Vulnerability Database (NVD)? - Fortinet
    The NVD serves as the U.S. government repository of publicly disclosed cybersecurity vulnerabilities. NIST maintains the database to enable improved security in ...
  12. [12]
    [PDF] The National Vulnerability Database (NVD)
    Dec 1, 2005 · It is built upon the CVE standard vulnerability nomenclature and augments the standard with a search engine and reference library. Page 4. U.S. ...
  13. [13]
    NIST National Vulnerability Database Taken Offline Due to Malware ...
    Mar 14, 2013 · A malware infection has led administrators at the National Institute of Standards and Technology to take the US National Vulnerability Database (NVD) offline.
  14. [14]
    Downed US vuln catalog infected for at least TWO MONTHS
    Mar 14, 2013 · The servers were compromised for at least two months before a firewall detected mysterious outbound traffic. The malware used vulnerabilities in ...
  15. [15]
    NVD News | NIST - National Institute of Standards and Technology
    October 21, 2021, NVD API users may obtain an API key that can be included as a URL parameter in API requests. Users who include an API key will see no ...
  16. [16]
    Change Timeline - NVD
    October 2021, The NVD released API keys. March 2022, The NVD announced the enforcement of API rate limits for users without an API key. July 2022, The NVD ...Missing: introduction | Show results with:introduction
  17. [17]
    API Transition Guide - NVD
    Sep 20, 2022 · On December 15th, 2023, the NVD plans to retire all legacy data feeds and the 1.0 APIs. The 2.0 APIs include new URL paths so that existing ...
  18. [18]
    Future Changes to the API and Data Feeds - NVD
    Enforcement of API rate limits. In October 2021, the NVD announced the availability of API keys and changes to its API rate limits. Users who request and ...
  19. [19]
    National Vulnerability Database | NIST
    However, CVE submissions increased 32 percent in 2024, and that prior processing rate is no longer sufficient to keep up with incoming submissions. As a result, ...Stay Connected · Get Our Email Updates · Status Updates<|control11|><|separator|>
  20. [20]
    CVSS v4.0 Official Support - NVD
    Jun 27, 2024 · CVSS version 4.0 is the next generation of the Common Vulnerability Scoring System standard; released November 1, 2023. CVSS v4.0 provides ...
  21. [21]
    Vulnerability Status - NVD
    Vulnerability records within the NVD dataset are sourced from the CVE List, which is maintained by the CVE Program, upstream of the NVD. This page provides ...
  22. [22]
    Vulnerability Metrics - NVD
    The National Vulnerability Database (NVD) provides CVSS enrichment for all published CVE records. The NVD supports Common Vulnerability Scoring System (CVSS) v2 ...CVSS v3 Calculator · Temporal Metrics · CVSS v4.0 Calculators
  23. [23]
    How We Assess Acceptance Levels - NVD
    The current NVD enrichment workflow for a single CVE entry consists of two primary stages, Initial Analysis and Verification. Initial Analysis involves an NVD ...
  24. [24]
    NVD - Search and Statistics
    CVSS v4.0 Calculators · CVSS v3.x Calculators · CVSS v2.0 Calculator · Products ... 2025-09-05, arcinfo, Some payload elements of the messages sent between two ...Missing: 2024 | Show results with:2024
  25. [25]
  26. [26]
    NVD - NVD Dashboard
    ### Summary of Data Sources/Contributors to NVD
  27. [27]
  28. [28]
    Subscribe to E-Mail Updates | NIST
    Would you like OSAC and forensic science updates sent to your inbox? Subscribe to NIST Forensic Science News.
  29. [29]
    Vulnerability APIs - NVD
    The CVE API is used to easily retrieve information on a single CVE or a collection of CVE from the NVD. The NVD contains 317,440 CVE records. Because of this, ...
  30. [30]
  31. [31]
    NVD - Data Feeds - National Institute of Standards and Technology
    NVD provides a service whereby software development organizations can submit "Official Vendor Comments" on the set of CVE vulnerabilities that apply to their ...Nvd Data Feeds · Cve And Cpe Apis · Json 2.0 Feeds
  32. [32]
    NVD API: keys, documentation, and request limits!
    Along with the release of API Keys, the NVD will be unveiling new API documentation and information to help new developers get started with the NVD API.
  33. [33]
    Developers - Start Here - NVD
    Sep 20, 2022 · The public rate limit (without an API key) is 5 requests in a rolling 30 second window; the rate limit with an API key is 50 requests in a ...
  34. [34]
    FISMA Background - NIST Risk Management Framework | CSRC
    Nov 30, 2016 · The NIST Risk Management Framework (RMF) provides a flexible, holistic, and repeatable 7-step process to manage security and privacy risk.
  35. [35]
    What Is the National Vulnerability Database (NVD)? - Orca Security
    Maintained by the National Institute of Standards and Technology (NIST), the NVD provides detailed information about Common Vulnerabilities and Exposures (CVEs) ...
  36. [36]
    Understanding the NVD integrations - ServiceNow
    The NVD integrations use data imported from the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) product to help ...Request Apps On The Store · Available Versions · Understanding Imported...Missing: CNAPP | Show results with:CNAPP
  37. [37]
    NVD and CVE: The Backbone of Vulnerability Management in ...
    The NVD is widely regarded as the de facto industry standard for vulnerability intelligence, relied upon by security teams worldwide.
  38. [38]
    The Case of MITRE CVE, NIST NVD and Global Cybersecurity
    Apr 25, 2025 · CVE and NVD are de facto global standards that ... Participate in and support international collaboration on vulnerability data standards.
  39. [39]
  40. [40]
  41. [41]
    Vulnerabilities Resolved in Veeam Backup & Replication 12.3 ...
    Oct 14, 2025 · CVE-2025-48982​​ This vulnerability in Veeam Agent for Microsoft Windows allows for Local Privilege Escalation if a system administrator is ...Missing: NVD | Show results with:NVD
  42. [42]
    Known Exploited Vulnerabilities Catalog | CISA
    CVE-2025-59230 ... Microsoft Windows Improper Access Control Vulnerability: Microsoft Windows contains an improper access control vulnerability in Windows Remote ...
  43. [43]
    Danger is Still Lurking in the NVD Backlog | Blog - VulnCheck
    Sep 30, 2024 · On February 12, 2024, the NVD began slowing its processing and enrichment of new vulnerabilities, resulting in a backlog of over 18,000 ...
  44. [44]
    NIST's vulnerability database logjam is still growing despite attempts ...
    Mar 19, 2025 · Vulnerability submissions increased 32% in 2024, NIST said. The agency is considering machine learning to automate certain vulnerability analysis tasks.Missing: issues | Show results with:issues
  45. [45]
    NVD Backlog Continues to Grow - Dark Reading
    NVD currently has a backlog of 16,974 vulnerabilities and receives, on average, about 111 additional security flaws daily. Data from Fortress Information ...
  46. [46]
    NVD Revamps Operations as Vulnerability Reporting Surges
    Apr 11, 2025 · The chart previously mentioned also showed that in March 2025 the NVD reached 25,000 unprocessed CVEs, up from around 17,000 in August 2024.Missing: deprioritizing | Show results with:deprioritizing
  47. [47]
    NIST Defers Pre-2018 CVEs to Tackle Growing Vulnerability Backlog
    Apr 8, 2025 · All Common Vulnerabilities and Exposures (CVEs) published before January 1 2018, will now be marked as Deferred in the National Vulnerability Database (NVD).Missing: deprioritizing | Show results with:deprioritizing
  48. [48]
    National Vulnerability Database Backlog - Origina
    Apr 1, 2025 · By May 2024, reports indicated that 93.4% of new vulnerabilities had not been analyzed, and 50.8% of known exploited vulnerabilities were still ...<|control11|><|separator|>
  49. [49]
    NIST Still Struggling to Clear Vulnerability Submissions Backlog in ...
    Mar 24, 2025 · The effects of the backlog are already being felt in vulnerability management circles where NVD data promises an enriched source of truth.
  50. [50]
    Beyond CVE and NVD: The Full Vulnerability Intelligence Picture
    Apr 11, 2022 · CVE / NVD has failed to report over 100K vulnerabilities, affecting major vendors and products. Learn more about the CVE coverage gap.Cve / Nvd Operates On 66... · Cve / Nvd Does Not... · Why The Cve Coverage Gap...Missing: limitations | Show results with:limitations
  51. [51]
    National Vulnerability Database: Opaque changes & unanswered ...
    Mar 8, 2024 · Anchore engineers are investigating why as of February 15, 2024, NIST has almost completely stopped updating NVD with analysis for CVE IDs.Missing: criticisms biases
  52. [52]
    NIST's Vuln Database Downshifts, Prompting Questions About Its ...
    Mar 21, 2024 · NVD may be in peril and while alternatives exist, enterprise security managers will need to plan accordingly to stay on top of new threats.